General

  • Target

    c72bb7d04afbeb406c85147d71ec6827f7d9479fd474be17a24b662cdf3e322a

  • Size

    831KB

  • Sample

    240705-b9qxrasbkg

  • MD5

    98619b3cb4fee24d528b7e3df5043b61

  • SHA1

    0258ed42c8907841bc61a9de3c13c2467ecc88c8

  • SHA256

    c72bb7d04afbeb406c85147d71ec6827f7d9479fd474be17a24b662cdf3e322a

  • SHA512

    3192c0596822d05953cf3a38b6c65f060eec39dc583d0fb28eda9bf8bf06be2bd2b818bbd736a38c3a7be02dc1b658d33a8730e6193fb64f4ff1f7b18a07779f

  • SSDEEP

    12288:R5mr73O5Nf+wLaJ6OkYOyG2WpvmY+HymTZsIDp4LEMPxnzm:O32AlJOyG9pmYJm6I2Xzm

Malware Config

Extracted

Family

xworm

Version

5.0

C2

84.38.134.18:7050

Mutex

bRgl0QYHQ06OZ4sL

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

aes.plain

Extracted

Family

agenttesla

Credentials

Extracted

Family

redline

Botnet

foz

C2

209.90.234.57:1913

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    s82.gocheapweb.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    london@1759

Targets

    • Target

      c72bb7d04afbeb406c85147d71ec6827f7d9479fd474be17a24b662cdf3e322a

    • Size

      831KB

    • MD5

      98619b3cb4fee24d528b7e3df5043b61

    • SHA1

      0258ed42c8907841bc61a9de3c13c2467ecc88c8

    • SHA256

      c72bb7d04afbeb406c85147d71ec6827f7d9479fd474be17a24b662cdf3e322a

    • SHA512

      3192c0596822d05953cf3a38b6c65f060eec39dc583d0fb28eda9bf8bf06be2bd2b818bbd736a38c3a7be02dc1b658d33a8730e6193fb64f4ff1f7b18a07779f

    • SSDEEP

      12288:R5mr73O5Nf+wLaJ6OkYOyG2WpvmY+HymTZsIDp4LEMPxnzm:O32AlJOyG9pmYJm6I2Xzm

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Detect Xworm Payload

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • Xworm

      Xworm is a remote access trojan written in C#.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Reads WinSCP keys stored on the system

      Tries to access WinSCP stored sessions.

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks